CVE-2015-8383

PCRE before 8.38 mishandles certain repeated conditional groups, which allows remote attackers to cause a denial of service (buffer overflow) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pcre:perl_compatible_regular_expression_library:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
cpe:2.3:a:php:php:*:*:*:*:*:*:*:*

History

16 Feb 2023, 14:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20230216-0002/ -

16 Aug 2022, 13:31

Type Values Removed Values Added
First Time Php
Php php
CPE cpe:2.3:a:php:php:*:*:*:*:*:*:*:*
References (REDHAT) https://access.redhat.com/errata/RHSA-2016:1132 - (REDHAT) https://access.redhat.com/errata/RHSA-2016:1132 - Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-2750.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-2750.html - Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/201607-02 - (GENTOO) https://security.gentoo.org/glsa/201607-02 - Third Party Advisory
References (CONFIRM) http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup - Release Notes, Vendor Advisory (CONFIRM) http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup - Broken Link, Release Notes
CVSS v2 : 7.5
v3 : unknown
v2 : 7.5
v3 : 9.8

Information

Published : 2015-12-02 01:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-8383

Mitre link : CVE-2015-8383

CVE.ORG link : CVE-2015-8383


JSON object : View

Products Affected

pcre

  • perl_compatible_regular_expression_library

php

  • php

fedoraproject

  • fedora
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer